WO2011129809A3 - Method for applying a host security service to a network - Google Patents

Method for applying a host security service to a network Download PDF

Info

Publication number
WO2011129809A3
WO2011129809A3 PCT/US2010/030755 US2010030755W WO2011129809A3 WO 2011129809 A3 WO2011129809 A3 WO 2011129809A3 US 2010030755 W US2010030755 W US 2010030755W WO 2011129809 A3 WO2011129809 A3 WO 2011129809A3
Authority
WO
WIPO (PCT)
Prior art keywords
network
applying
security service
host security
host
Prior art date
Application number
PCT/US2010/030755
Other languages
French (fr)
Other versions
WO2011129809A2 (en
Inventor
Nathan Stanley Jenne
Shaun Kazuo Wakumoto
Original Assignee
Hewlett Packard Development Company Lp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Company Lp filed Critical Hewlett Packard Development Company Lp
Priority to US13/640,399 priority Critical patent/US8904514B2/en
Priority to PCT/US2010/030755 priority patent/WO2011129809A2/en
Publication of WO2011129809A2 publication Critical patent/WO2011129809A2/en
Publication of WO2011129809A3 publication Critical patent/WO2011129809A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/335Filtering based on additional data, e.g. user or group profiles

Abstract

A method for applying a host security service to a network is described herein. The network may include a host device and a network device. The network device may receive a request for security-based filtering. The request includes filtering parameters that restrict traffic between the host device and the network device. It is determined whether the filtering parameters conflict with an initial filtering configuration. The filtering parameters may be applied to traffic through the network device.
PCT/US2010/030755 2010-04-12 2010-04-12 Method for applying a host security service to a network WO2011129809A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/640,399 US8904514B2 (en) 2010-04-12 2010-04-12 Implementing a host security service by delegating enforcement to a network device
PCT/US2010/030755 WO2011129809A2 (en) 2010-04-12 2010-04-12 Method for applying a host security service to a network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2010/030755 WO2011129809A2 (en) 2010-04-12 2010-04-12 Method for applying a host security service to a network

Publications (2)

Publication Number Publication Date
WO2011129809A2 WO2011129809A2 (en) 2011-10-20
WO2011129809A3 true WO2011129809A3 (en) 2012-04-19

Family

ID=44799227

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2010/030755 WO2011129809A2 (en) 2010-04-12 2010-04-12 Method for applying a host security service to a network

Country Status (2)

Country Link
US (1) US8904514B2 (en)
WO (1) WO2011129809A2 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013095583A1 (en) 2011-12-22 2013-06-27 Intel Corporation Always-available embedded theft reaction subsystem
EP2795512A4 (en) 2011-12-22 2016-01-06 Intel Corp Always-available embedded theft reaction subsystem
US9507918B2 (en) 2011-12-22 2016-11-29 Intel Corporation Always-available embedded theft reaction subsystem
US9454678B2 (en) 2011-12-22 2016-09-27 Intel Corporation Always-available embedded theft reaction subsystem
US9507965B2 (en) 2011-12-22 2016-11-29 Intel Corporation Always-available embedded theft reaction subsystem
EP2795516A4 (en) 2011-12-22 2015-09-02 Intel Corp Always-available embedded theft reaction subsystem
WO2013095584A1 (en) 2011-12-22 2013-06-27 Intel Corporation Always-available embedded theft reaction subsystem
EP2795514A4 (en) 2011-12-22 2015-12-30 Intel Corp Always-available embedded theft reaction subsystem
EP2795520A4 (en) 2011-12-22 2015-09-02 Intel Corp Always-available embedded theft reaction subsystem
US20160173529A1 (en) * 2014-12-15 2016-06-16 King Fahd University Of Petroleum And Minerals Controlled resource access to mitigate economic denial of sustainability attacks against cloud infrastructures
US10165004B1 (en) 2015-03-18 2018-12-25 Cequence Security, Inc. Passive detection of forged web browsers
US11418520B2 (en) 2015-06-15 2022-08-16 Cequence Security, Inc. Passive security analysis with inline active security device
US10931713B1 (en) 2016-02-17 2021-02-23 Cequence Security, Inc. Passive detection of genuine web browsers based on security parameters
US9818436B2 (en) 2016-03-30 2017-11-14 Tdk Corporation Thermal assisted magnetic recording head with plasmon generator
US10038671B2 (en) * 2016-12-31 2018-07-31 Fortinet, Inc. Facilitating enforcement of security policies by and on behalf of a perimeter network security device by providing enhanced visibility into interior traffic flows
US10931686B1 (en) 2017-02-01 2021-02-23 Cequence Security, Inc. Detection of automated requests using session identifiers
EP3975523A1 (en) * 2020-09-29 2022-03-30 Nokia Technologies Oy Enhanced security mechanisms for cellular communication systems
CN114282175A (en) * 2021-12-23 2022-04-05 黄策 Distributed data encryption and decryption method
US11729148B1 (en) * 2022-09-04 2023-08-15 Uab 360 It Optimized utilization of internet protocol addresses in a virtual private network

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070071011A1 (en) * 2005-09-28 2007-03-29 Lucent Technologies Inc. Load balancing network using Ethernet bridges
US20070150951A1 (en) * 2005-12-22 2007-06-28 Jeffrey Aaron Methods, communication networks, and computer program products for managing application(s) on a vulnerable network element due to an untrustworthy network element by sending a command to an application to reduce the vulnerability of the network element
US7409709B2 (en) * 2005-02-14 2008-08-05 Etsec, Inc. Systems and methods for automatically reconfiguring a network device
US20080289027A1 (en) * 2007-05-18 2008-11-20 Microsoft Corporation Incorporating network connection security levels into firewall rules

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI97185C (en) * 1994-11-11 1996-10-25 Nokia Telecommunications Oy Overload lock in a node in a data communication network
US7185192B1 (en) * 2000-07-07 2007-02-27 Emc Corporation Methods and apparatus for controlling access to a resource
US20030051026A1 (en) 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US7359962B2 (en) * 2002-04-30 2008-04-15 3Com Corporation Network security system integration
US8335860B2 (en) * 2002-12-19 2012-12-18 Nokia Corporation Filtering application services
US7516487B1 (en) 2003-05-21 2009-04-07 Foundry Networks, Inc. System and method for source IP anti-spoofing security
US7409707B2 (en) * 2003-06-06 2008-08-05 Microsoft Corporation Method for managing network filter based policies
US7475424B2 (en) * 2004-09-02 2009-01-06 International Business Machines Corporation System and method for on-demand dynamic control of security policies/rules by a client computing device
US8850565B2 (en) 2005-01-10 2014-09-30 Hewlett-Packard Development Company, L.P. System and method for coordinating network incident response activities
US20080155647A1 (en) * 2006-11-28 2008-06-26 Toui Miyawaki Access control system
US20100071063A1 (en) 2006-11-29 2010-03-18 Wisconsin Alumni Research Foundation System for automatic detection of spyware
US8171554B2 (en) 2008-02-04 2012-05-01 Yuval Elovici System that provides early detection, alert, and response to electronic threats
US8140461B2 (en) * 2008-03-24 2012-03-20 Hewlett-Packard Development Company, L.P. System and method for identifying conflicting network access rules and creating a resolved consequence
US8495725B2 (en) * 2009-08-28 2013-07-23 Great Wall Systems Methods, systems, and computer readable media for adaptive packet filtering
US9069958B2 (en) * 2011-09-28 2015-06-30 International Business Machines Corporation Creating and maintaining a security policy

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7409709B2 (en) * 2005-02-14 2008-08-05 Etsec, Inc. Systems and methods for automatically reconfiguring a network device
US20070071011A1 (en) * 2005-09-28 2007-03-29 Lucent Technologies Inc. Load balancing network using Ethernet bridges
US20070150951A1 (en) * 2005-12-22 2007-06-28 Jeffrey Aaron Methods, communication networks, and computer program products for managing application(s) on a vulnerable network element due to an untrustworthy network element by sending a command to an application to reduce the vulnerability of the network element
US20080289027A1 (en) * 2007-05-18 2008-11-20 Microsoft Corporation Incorporating network connection security levels into firewall rules

Also Published As

Publication number Publication date
WO2011129809A2 (en) 2011-10-20
US20130031621A1 (en) 2013-01-31
US8904514B2 (en) 2014-12-02

Similar Documents

Publication Publication Date Title
WO2011129809A3 (en) Method for applying a host security service to a network
EP3512276A4 (en) Resource request method, device and system
EP3220572A4 (en) Key management method, vehicle-mounted network system and key management device
EP2899710B8 (en) On-demand vehicle operation management device, on-demand vehicle operation management method, and on-demand vehicle operation management system
EP3057076A4 (en) Parked vehicle detection device, vehicle management system, and control method
EP3090525A4 (en) System and method for biometric protocol standards
EP2566204A4 (en) Authentication method and device, authentication centre and system
WO2011159403A8 (en) Infrastructure monitoring devices, systems, and methods
EP2879457A4 (en) Resource negotiation method, device, and system for d2d communication
EP3044968A4 (en) Streaming policy management system and method
EP2996393A4 (en) Communication system, method, and device
EP3016332A4 (en) Multi-connection system and method for service using internet protocol
EP2665327A4 (en) Method, system, and device for establishing local ip access connection
EP2624160A4 (en) Biometric authentication system, communication terminal device, biometric authentication device, and biometric authentication method
BR112015004485A2 (en) device for managing wireless and secondary system transmission resources, and method for managing secondary system device and for managing wireless transmission resources.
EP2680624A4 (en) Method, system and device for improving security of terminal when surfing internet
EP3041105A4 (en) Energy management device, energy management method, and energy management system
EP3038316A4 (en) Identity authentication system, apparatus, and method, and identity authentication request apparatus
EP2869281A4 (en) On-demand-vehicle service management device, on-demand-vehicle service management method, and on-demand-vehicle service management system
EP3091522A4 (en) Traffic control method, network side device and terminal
EP2293633A4 (en) Resource allocation method, system and device
WO2014059037A3 (en) Transaction security systems and methods
EP3032877A4 (en) Method, device and system for network configuration
EP3079388A4 (en) Method, device and system for selecting lte network
EP3013091A4 (en) Device, method and non-temporary computer-readable medium, for self-organizing network

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 13640399

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10849955

Country of ref document: EP

Kind code of ref document: A2